Full Ethical Hacking Course - Beginner Network Penetration Testing

Timestamps:
0:00 - Course Introduction/whoami
6:12 - Part 1: Introduction, Notekeeping, and Introductory Linux
1:43:45 - Part 2: Python 101
3:10:05 - Part 3: Python 102 (Building a Terrible Port Scanner)
4:23:14 - Part 4: Passive OSINT
5:41:41 - Part 5: Scanning Tools & Tactics
6:56:42 - Part 6: Enumeration
8:31:22 - Part 7: Exploitation, Shells, and Some Credential Stuffing
9:57:15 - Part 8: Building an AD Lab, LLMNR Poisoning, and NTLMv2 Cracking with Hashcat
11:13:20 - Part 9: NTLM Relay, Token Impersonation, Pass the Hash, PsExec, and more
12:40:46 - Part 10: MS17-010, GPP/cPasswords, and Kerberoasting
13:32:33 - Part 11: File Transfers, Pivoting, Report Writing, and Career Advice

GitHub repo (for homework): https://github.com/hmaverickadams/Beginner-Network-Pentesting

#ethicalhacking #kalilinux #cyber

Full Ethical Hacking Course - Beginner Network Penetration Testing
5.65 GEEK